Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 6, 2024, 6:45 a.m.

    CVE-2023-4220 PoC Chamilo RCE

    Python PHP

    Updated: 2 weeks, 1 day ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 5:32 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 4, 2024, 9:29 a.m.

    Chrome-RCE-Poc

    chrome chrome-rce exploits rce-exploit remote-code-execution

    HTML JavaScript

    Updated: 2 weeks, 3 days ago
    61 stars 14 fork 14 watcher
    Born at : Aug. 24, 2024, 5:26 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 11, 2024, 1:25 p.m.

    Chain Cryptocurrenchy

    Updated: 1 week, 3 days ago
    1 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 5:18 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 2, 2024, 9:29 a.m.

    LiteSpeed Cache Privilege Escalation PoC

    Python

    Updated: 2 weeks, 5 days ago
    13 stars 5 fork 5 watcher
    Born at : Aug. 24, 2024, 5:12 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 24, 2024, 2:26 a.m.

    None

    Updated: 4 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 2:21 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 26, 2024, 11:50 p.m.

    Alll tools hacking is here

    Updated: 3 weeks, 4 days ago
    1 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 2:02 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 24, 2024, 12:32 a.m.

    None

    Updated: 4 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 12:19 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 26, 2024, 7:09 a.m.

    PoC for the CVE-2024-41992 (RCE on devices running WiFi-TestSuite-DUT)

    Python

    Updated: 3 weeks, 5 days ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 23, 2024, 11:48 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 23, 2024, 11:29 p.m.

    None

    Updated: 4 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 23, 2024, 11:22 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 30, 2024, 11:13 a.m.

    Este repositorio contiene el código y las instrucciones para replicar el exploit CVE-2019-19470 descubierto por CODEWHITE. Aquí se encuentran el código fuente de los ejemplos que utilicé en el meetup de HackTheBox para explicar mi proceso de aprendizaje y creación de este exploit.

    C#

    Updated: 3 weeks, 1 day ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 23, 2024, 10:40 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37167 Results

Filters